OhSINT Writeup TryHackMe

Let’s go for another TryHackMe room, this time we’re tackling OhSINT, which begs the question “are you able to use open-source intelligence to solve this challenge?” This was a fun, different room for me, I love the idea of OSINT and using the web to solve challenges. Despite having a few initial issues along the way, it was fun to answer “what information can you possible get with just one photo?...

05/07/2022 · 4 min · 661 words · Ash

THM SimpleCTF Hints, Writeup and Notes

Welcome back to TryHackMe, this time it’s SimpleCTF… or as I’d call it ‘Not So SimpleCTF’… as I had a few issues getting this CTF to work. Let’s dive into it. Hints How many services are running under port 1000? nmap What is running on the higher port? Check the nmap scan results. What’s the CVE you’re using against the application? CVE-****-**** don’t forget to include CVE- at the beginning. To what kind of vulnerability is the application vulnerable?...

03/07/2022 · 7 min · 1285 words · Ash

TryHackMe Network Services 1 Part 2 Telnet

Welcome to TryHackMe Network Services Walkthrough Part 2, oh yeah! Let’s learn, then enumerate and exploit a variety of network services and misconfigurations, second up is telnet. Watch this Network Services Walkthrough for TryHackMe’s room, Part 2 Telnet. Task 5 Understanding Telnet Questions: What is Telnet? application protocol What has slowly replaced Telnet? ssh How would you connect to a Telnet server with the IP 10.10.10.3 on port 23? telnet 10....

01/04/2022 · 2 min · 285 words · Mr Ash

Cowsays What CTF - A Beginner Linux Project

Want a beginner Linux CTF (Capture The Flag)? Moove over, here’s Cowsays What CTF. A simple question-based python program to test your beginner Linux level skills. This simple CTF will use Linux commands to install a program, execute it and interact with it. Cowsays What CTF is inspired by TryHackMe and OverTheWire’s Bandit. *Disclaimer, if you need help getting started with Linux, see Linux Quick Start Guide. Getting Started Before you tackle the challenge, understand the scope, here’s what you need to know:...

23/03/2022 · 6 min · 1219 words · Mr Ash

TryHackMe Network Services Room Notes

Are you going through TryHackMe’s Network Services 1 Room? Need help taking notes? I got you covered. Here are my Network Services 1 room notes from TryHackMe, use them as much as you need! Disclaimer, this is written in shorthand format, meaning, full sentences and proper grammar are not always used. For writeups, see SMB Part 1, for help with Linux, see Quick Start Guide. SMB: Understanding, Enumerating, Exploiting Server Message Block (SMB) Protocol: client/server comms for file/printer/serial ports/others for MS Windows....

19/03/2022 · 2 min · 356 words · Mr Ash